Friday, June 3, 2022
HomeInformation SecurityBettering OSS-Fuzz and Jazzer to catch Log4Shell

Bettering OSS-Fuzz and Jazzer to catch Log4Shell


The invention of the Log4Shell vulnerability has set the web on hearth. Just like shellshock and heartbleed, Log4Shell is simply the most recent catastrophic vulnerability in software program that runs the web. Our mission because the Google Open Supply Safety Group is to safe the open supply libraries the world is dependent upon, reminiscent of Log4j. One among our capabilities on this area is OSS-Fuzz, a free fuzzing service that’s utilized by over 500 important open supply initiatives and has discovered greater than 7,000 vulnerabilities in its lifetime.

We wish to empower open supply builders to safe their code on their very own. Over the following yr we’ll work on higher automated detection of non-memory corruption vulnerabilities reminiscent of Log4Shell. We have now began this work by partnering with the safety firm Code Intelligence to present steady fuzzing for Log4j, as a part of OSS-Fuzz. Additionally as a part of this partnership, Code-Intelligence improved their Jazzer fuzzing engine to make it able to detecting distant JNDI lookups. We have now awarded Code Intelligence $25,000 for this effort and can proceed to work with them on securing the open supply ecosystem.

Caption: OSS-Fuzz and Jazzer discovering the Log4Shell Vulnerability


Vulnerabilities like Log4Shell are an eye-opener for the business when it comes to new assault vectors. With OSS-Fuzz and Jazzer, we are able to now detect this class of vulnerability in order that they are often fastened earlier than they turn into an issue in manufacturing code.

Over the previous yr we’ve made various investments to strengthen the safety of important open supply initiatives, and lately introduced our $10 billion dedication to cybersecurity protection together with $100 million to assist third-party foundations that handle open supply safety priorities and assist repair vulnerabilities.

We admire the maintainers, safety engineers and incident responders which are working to mitigate Log4j and make our web ecosystem safer.

Try our documentation to get began utilizing OSS-Fuzz.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments